CVE-2022-2511

medium

Description

Cross-site Scripting (XSS) vulnerability in the "commonuserinterface" component of BlueSpice allows an attacker to inject arbitrary HTML into a page using the title parameter of the call URL.

References

https://en.wiki.bluespice.com/wiki/Security:Security_Advisories/BSSA-2022-02

Details

Source: Mitre, NVD

Published: 2022-07-22

Updated: 2022-07-27

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium